CVE-2013-6301

Cross-site scripting (XSS) vulnerability in IBM Algo One, as used in MetaData Management Tools in UDS 4.7.0 through 5.0.0, ACSWeb in Algo Security Access Control Management 4.7.0 through 4.9.0, and ACSWeb in AlgoWebApps 5.0.0, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2013-6299, CVE-2013-6300, CVE-2013-6320, and CVE-2013-6333.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:algo_one:4.7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:algo_one:4.7.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:algo_one:4.8.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:algo_one:4.9.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:algo_one:4.9.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:algo_one:5.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-05 11:55

Updated : 2024-02-28 12:20


NVD link : CVE-2013-6301

Mitre link : CVE-2013-6301

CVE.ORG link : CVE-2013-6301


JSON object : View

Products Affected

ibm

  • algo_one
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')